Efficient distributed security for wireless medical sensor networks

Wireless medical sensor networks (MSNs) enable ubiquitous health monitoring of users during their everyday life, at home or at hospital, without restricting their freedom. MSNs improve therefore userspsila wellbeing and help to quickly react during emergency situations. Security is a key requirement to guarantee safety and privacy of MSN users. However, the resource-constrained nature of the sensor nodes and the operational requirements of these networks hinder the use of traditional security methods. This paper presents a lightweight security system allowing for distributed key establishment and access control in MSNs. The heart of our system is founded on the use of polynomial-based key distribution systems. The security system enables lightweight distributed key agreement and verification of cryptographically signed information, e.g., access control roles or identifiers, on medical sensor nodes without the need of public-key cryptography or a central online trust center. As proof-of-concept, we have implemented our security system on a commercial sensor node platform. Our performance and security analysis shows the feasibility of our approach to deploy resilient and robust MSNs.

[1]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[2]  Óscar García-Morchón,et al.  Resource-efficient security for medical body sensor networks , 2006, International Workshop on Wearable and Implantable Body Sensor Networks (BSN'06).

[3]  Ralph C. Merkle,et al.  Secrecy, authentication, and public key systems , 1979 .

[4]  Sang Hyuk Son,et al.  Wireless Sensor Networks for In-Home Healthcare: Potential and Challenges , 2005 .

[5]  Yunghsiang Sam Han,et al.  A key management scheme for wireless sensor networks using deployment knowledge , 2004, IEEE INFOCOM 2004.

[6]  A. Meyer The Health Insurance Portability and Accountability Act. , 1997, Tennessee medicine : journal of the Tennessee Medical Association.

[7]  Ross J. Anderson,et al.  A security policy model for clinical information systems , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[8]  NingPeng,et al.  Improving key predistribution with deployment knowledge in static sensor networks , 2005 .

[9]  Donggang Liu,et al.  Improving key predistribution with deployment knowledge in static sensor networks , 2005, TOSN.

[10]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[11]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[12]  Peng Ning,et al.  2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .

[13]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[14]  Heribert Baldus,et al.  A Deterministic Pairwise Key Pre-distribution Scheme for Mobile Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[15]  Carlos Cordeiro,et al.  Body area networking standardization: present and future directions , 2007, BODYNETS.

[16]  Hans Eberle,et al.  Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.

[17]  Michael K Paasche-Orlow,et al.  Notices of Privacy Practices: A Survey of the Health Insurance Portability and Accountability Act of 1996 Documents Presented to Patients at US Hospitals , 2005, Medical care.

[18]  H. S. Ng,et al.  Security issues of wireless sensor networks in healthcare applications , 2006 .